CA2397588A1 - Method and apparatus for exchange of information in a communication network - Google Patents

Method and apparatus for exchange of information in a communication network Download PDF

Info

Publication number
CA2397588A1
CA2397588A1 CA002397588A CA2397588A CA2397588A1 CA 2397588 A1 CA2397588 A1 CA 2397588A1 CA 002397588 A CA002397588 A CA 002397588A CA 2397588 A CA2397588 A CA 2397588A CA 2397588 A1 CA2397588 A1 CA 2397588A1
Authority
CA
Canada
Prior art keywords
user equipment
data object
communication channel
request
indication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002397588A
Other languages
French (fr)
Other versions
CA2397588C (en
Inventor
Per-Ake Minborg
Stefan Axelsson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Mobile Communications AB
Original Assignee
The Phone Pages Of Sweden Ab
Per-Ake Minborg
Stefan Axelsson
Sony Ericsson Mobile Communications Ab
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by The Phone Pages Of Sweden Ab, Per-Ake Minborg, Stefan Axelsson, Sony Ericsson Mobile Communications Ab filed Critical The Phone Pages Of Sweden Ab
Publication of CA2397588A1 publication Critical patent/CA2397588A1/en
Application granted granted Critical
Publication of CA2397588C publication Critical patent/CA2397588C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/66Arrangements for connecting between networks having differing types of switching systems, e.g. gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4552Lookup mechanisms between a plurality of directories; Synchronisation of directories, e.g. metadirectories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4557Directories for hybrid networks, e.g. including telephone numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/303Terminal profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/253Telephone sets using digital voice transmission
    • H04M1/2535Telephone sets using digital voice transmission adapted for voice communication over an Internet Protocol [IP] network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/02Calling substations, e.g. by ringing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42025Calling or Called party identification service
    • H04M3/42034Calling party identification service
    • H04M3/42042Notifying the called party of information on the calling party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42025Calling or Called party identification service
    • H04M3/42085Called party identification service
    • H04M3/42093Notifying the calling party of information on the called or connected party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42025Calling or Called party identification service
    • H04M3/42085Called party identification service
    • H04M3/42102Making use of the called party identifier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/0024Services and arrangements where telephone services are combined with data services
    • H04M7/0036Services and arrangements where telephone services are combined with data services where the data service is an information service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/12Arrangements for interconnection between switching centres for working between exchanges having different types of switching equipment, e.g. power-driven and step by step or decimal and non-decimal
    • H04M7/1205Arrangements for interconnection between switching centres for working between exchanges having different types of switching equipment, e.g. power-driven and step by step or decimal and non-decimal where the types of switching equipement comprises PSTN/ISDN equipment and switching equipment of networks other than PSTN/ISDN, e.g. Internet Protocol networks
    • H04M7/1225Details of core network interconnection arrangements
    • H04M7/1235Details of core network interconnection arrangements where one of the core networks is a wireless network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/12Arrangements for interconnection between switching centres for working between exchanges having different types of switching equipment, e.g. power-driven and step by step or decimal and non-decimal
    • H04M7/1205Arrangements for interconnection between switching centres for working between exchanges having different types of switching equipment, e.g. power-driven and step by step or decimal and non-decimal where the types of switching equipement comprises PSTN/ISDN equipment and switching equipment of networks other than PSTN/ISDN, e.g. Internet Protocol networks
    • H04M7/128Details of addressing, directories or routing tables
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q3/00Selecting arrangements
    • H04Q3/72Finding out and indicating number of calling subscriber
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/10015Access to distributed or replicated servers, e.g. using brokers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/57Arrangements for indicating or recording the number of the calling subscriber at the called subscriber's set
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72445User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality for supporting Internet browser applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/65Aspects of automatic or semi-automatic exchanges related to applications where calls are combined with other types of communication
    • H04M2203/651Text message transmission triggered by call
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/65Aspects of automatic or semi-automatic exchanges related to applications where calls are combined with other types of communication
    • H04M2203/658Combination of voice calls and paging
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2207/00Type of exchange or network, i.e. telephonic medium, in which the telephonic communication takes place
    • H04M2207/18Type of exchange or network, i.e. telephonic medium, in which the telephonic communication takes place wireless networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2242/00Special services or facilities
    • H04M2242/22Automatic class or number identification arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42025Calling or Called party identification service
    • H04M3/42034Calling party identification service
    • H04M3/42059Making use of the calling party identifier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42382Text-based messaging services in telephone networks such as PSTN/ISDN, e.g. User-to-User Signalling or Short Message Service for fixed networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13091CLI, identification of calling line
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13098Mobile subscriber
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/16Communication-related supplementary services, e.g. call-transfer or call-hold
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/18Information format or content conversion, e.g. adaptation by the network of the transmitted or received information for the purpose of wireless delivery to users or terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/20Manipulation of established connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/02Inter-networking arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/16Interfaces between hierarchically similar devices
    • H04W92/18Interfaces between hierarchically similar devices between terminal devices

Abstract

A technique for connecting a dialed B-party number to a data object is described. The connecting of a B-party number to a specific data object, hereafter referred to as phonepage, will allow an A-party direct access to information that a B-party wishes to display to a calling party. The phonepa ge resides in a memory in a telecommunications network, or in a memory in a dat a- communications network connected thereto. The phonepage may have a similar appearance to an Internet web page, but may also take other appearances. The displaying of the phonepage may be made dependent upon the capabilities of t he A-party user equipment.

Claims (52)

1. A method of retrieving an object in a first user equipment connectable via a first communication channel with a second user equipment, characterized in that the method comprises the following steps:
- acquiring an address indication;
- determining the occurance of a triggering event;
- assembling a request for an object associated with the address indication, the request comprising at least two parameters, a first parameter representing the acquired address indication and a second parameter representing the determined triggering event;
- sending the request for the object via a second communication channel to a data object server;
- receiving the data object or an indication of the object from the data object server in view of the parameters;
- processing the received object or indication of the object.
2. The method according to claim 1, characterized in that the first communication channel and the second communication channel are concurrent communication channels.
3. The method according to claim 1, characterized in that the first communication channel and the second communication channel are non-concurrent communication channels.
4. The method according to any one of claims 1 to 3, characterized in that the first communication channel is a circuit switched communication and the second communication channel is a circuit switched communication channel.
5. The method according to any one of claims 1 to 3, characterized in that the first communication channel is a circuit switched communication channel and the second communication channel is a packet switched communication channel.
6. The method according to any one of claims 1 to 3, characterized in that the first communication channel is a packet switched communication channel and the second communication channel is a packet switched communication channel.
7. The method according to any one of claims 1 to 6, characterized in that the address indication is a telephone number of the first user equipment.
8. The method according to any one of claims 1 to 6, characterized in that the address indication is a telephone number of the second user equipment.
9. The method according to any one of claims 1 to 8, characterized in that the first user equipment is an originating user equipment and the second user equipment is a terminating user equipment.
10. The method according to any one of claims 1 to 8, characterized in that the second user equipment is a originating user equipment and the first user equipment is a terminating user equipment.
11. The method according to any one of claims 1 to 10, characterized in that a parameter of the request is a representation of a code indicating home operator
12. The method according to any one of claims 1 to 11, characterized in that a parameter of the request is a representation of a code indicating data bearer type.
13. The method according to any one of claims 1 to 12, characterized in that a parameter of the request is a representation of a code indicating the vendor.
14. The method according to any one of claims 1 to 13, characterized in that a parameter of the request is a representation of a code indicating the type of the user equipment.
15. The method according to any one of claims 1 to 14, characterized in that a parameter of the request is a representation of a code indicating an available and/or attached accessory such as a handsfree set, a chatboard, an mp3 player, a radio, a barcode reader, a PDA, and/or any blue tooth equipment.
16. The method according to claim 15, characterized in that a parameter of the request is a representation of a code indicating if an accessory, eg. a handsfree accessory, such as a headset or a car handsfree set, is active or not.
17. The method according to claim 16, characterized in that an active handsfree acessory will entail an audio data object.
18. The method according to any one of claims 1 to 17, characterized in that a parameter of the request is a representation of a code indicating the version of the method.
19. The method according to any one of claims 1 to 18, characterized in that a parameter of the request is a representation of a code indicating the version or versions of the software included in the first user equipment.
20. The method according to any one of claims 1 to 19, characterized in that the request is encrypted before sending.
21. The method according to any one of claims 1 to 20, characterized in that the received data object is encrypted and in that the step of processing comprises decryption of the data object.
22. The method according to any one of claims 1 to 21, characterized in that the triggering event is one or more of an event of an outgoing call being or is about to be initiated, an event of an addressed called party answering a call, an event of an addressed called party being busy, an event of an addressed called party not answering, an event of an addressed called party rejecting a call, an event of an incoming call being imminent or having just started, an event of a call being disconnected, an event of a call being conducted.
23. The method according to any one of claims 1 to 22, characterized in that the triggering event is one or more of a new cell in the public land mobile network (PLMN) has been selected, or the location of a subscriber has changed.
24. The method according to claim 23, characterized in that the address indication is a representation of the new cell or the location of the subscriber, and in that the requested data object is related to the new cell or the location of the subscriber such as a local advertisement.
25. The method according to any one of claims 1 to 24, characterized in that the triggering event is a new Public Land Mobile Network (PLMN) operator is selected.
26. The method according to claim 25, characterized in that the address indication is a representation of the new Public Land Mobile Network operator and in that the requested data object is related to the new Public Land Mobile Network operator, such as comprising a pricelist of the new Public Land Mobile Network operator to be presented.
27. The method according to any one of claims 1 to 23, characterized in that the triggering event is a new country of registration is made.
28. The method according to claim 27, characterized in that the address indication is a representation of the new country of registration and in that the requested data object is related to the new country.
29. The method according to any one of claims 1 to 28, characterized in that the step of determining a triggering event further determines if there are any additional triggering events during the time a call is being conducted to thereby be able to initiate further data object requests during the call.
30. The method according to any one of claims 1 to 29, characterized in that commercial information is sold by calling a telephone number and the triggering event is payment completion, such as when the call is connected by means of the first communication channel or when the call is disconnected.
31. The method according to claim 30, characterized in that the data object is either the commercial information or a representation of the commercial information.
32. The method according to any one claims 1 to 31, characterized in that the triggering event is an event of a designated button on a user equipment being pressed.
33. The method according to claim 32, characterized in that the address indication is a telephone number comprised in a list in the first user equipment.
34. The method according to claim 33, characterized in that the telephone number is a telephone number of either one of a missed incomming call, an outgoing call, or an incoming call.
35. The method according to any one of claims 1 to 34, characterized in that a parameter of the request is a representation of a code identifying a data object server.
36. The method according to claim 35, characterized in that the representation of a code identifying a data object server represents a server name or a plain IP
address.
37. The method according to any one of claims 1 to 36, characterized in that whenever the first user equipment is not involved in a call or upon call completion, obtaining data objects from the data object server and storing them locally in the first user equipment to be readily available upon the next triggering event.
38. The method according to any one of claims 1 to 37, characterized in that a universal resource locator of the data object server is preprogrammed into the first user equipment.
39. The method according to any one of claims 1 to 37, characterized in that the data object server is at least logically divided into a name server and an object server, and in that the step of sending the request for the object via a second communication channel is sent to the name server.
40. The method according to claim 39, characterized in that the step of receiving the indication of the object from the data object server comprises the step of:
- receiving the indication of the object from the name server;
and in that the step of processing the indication of the object comprises the steps of:
- sending a request for the object to the object server by means of the received indication of the object;
- receiving the data object from the object server in view of the parameters;
- processing the received object.
41. The method according to claim 39, characterized in that the step of receiving the data object from further comprises the step of - the name server dispatching the request for the object to the object server;
- receiving the data object from the object server in view of the parameters.
42. The method according to any one of claims 39 to 41, characterized in that a universal resource locator of the name server is preprogrammed into the first user equipment.
43. The method according to any one of claims 1 to 42, characterized in that the received object or indication of the object is from a selection of data objects in dependence of an identity of the requester.
44. The method according to any one of claims 1 to 43, characterized in that the received object comprises a sound which at least temporarily replaces a calling sound of the first user equipment
45. The method according to any one of claims 1 to 43, characterized in that the received object comprises a sound, and in that a calling sound of the first user equipment is ar least temporarily muted, the sound being rendered instead of the calling sound.
46. The method according to any one of claims 1 to 45, characterized in that the received object comprises information and functionality for updating a phone book in the recipient user equipment or SIM card.
47. A stationary telephone comprising graphic possibilities, characterized in that the telephone executes the method according to any one of claims 1 to 46.
48. A mobile telephone comprising a central processing unit, a memory unit, and at least one display, characterized in that the mobile telephone executes the method according to any one of claims 1 to 46.
49. A mobile telephone comprising a central processing unit, a memory unit, a removable memory unit such as a SIM card and at least one display, characterized in that the mobile telephone executes the method according to any one of claims 1 to 46 out of the removable memory unit.
50. A mobile telephone comprising a central processing unit, a memory unit, and at least one display, characterized in that the mobile telephone has downloaded the method according to any one of claims 1 to 46 into the memory unit.
51. A data equipment comprising a central processing unit, a memory unit, and at least one display, such as a personal digital assistance device or a laptop computer, having mobile telephone capabilities or being connected to a mobile telephone, characterized in that the data equipment executes the method according to any one of claims 1 to 46.
52. A telecommunication system comprising a first user equipment, a second user equipment, and a communication network to establish a first communication channel between the first user equipment and the second user equipment, and a data object server, characterized in that the first user equipment is arranged to acquire an address indication, determine the occurance of a triggering event, and assemble a request of an object associated with the address indication, the request comprising at least two parameters, a first parameter representing the acquired address indication and a second parameter representing the determined triggering event, and is arranged to send the request of an object via a second communication channel to the data object server, and in that the data object server is arranged to return the data object or an indication of the data object in view of the parameters to the first user equipment via the second communication channel in response to the request, and in that the first user equipment is arranged to receive the data object or the indication of the data object from the data object server and to then process the received data object or the indication of the data object.
CA2397588A 2000-01-19 2000-09-03 Method and apparatus for exchange of information in a communication network Expired - Fee Related CA2397588C (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US17680600P 2000-01-19 2000-01-19
US60/176,806 2000-01-19
US09/644,307 2000-08-23
US09/644,307 US6996072B1 (en) 2000-01-19 2000-08-23 Method and apparatus for exchange of information in a communication network
PCT/SE2000/001689 WO2001054372A1 (en) 2000-01-19 2000-09-03 Method and apparatus for exchange of information in a communication network

Publications (2)

Publication Number Publication Date
CA2397588A1 true CA2397588A1 (en) 2001-07-26
CA2397588C CA2397588C (en) 2012-12-11

Family

ID=26872615

Family Applications (2)

Application Number Title Priority Date Filing Date
CA2397588A Expired - Fee Related CA2397588C (en) 2000-01-19 2000-09-03 Method and apparatus for exchange of information in a communication network
CA002397180A Abandoned CA2397180A1 (en) 2000-01-19 2001-01-18 Method and apparatus for exchange of information in a communication network

Family Applications After (1)

Application Number Title Priority Date Filing Date
CA002397180A Abandoned CA2397180A1 (en) 2000-01-19 2001-01-18 Method and apparatus for exchange of information in a communication network

Country Status (19)

Country Link
US (4) US6996072B1 (en)
EP (5) EP3229441A1 (en)
JP (2) JP4542299B2 (en)
KR (1) KR100701852B1 (en)
CN (2) CN100379235C (en)
AT (3) ATE381224T1 (en)
AU (4) AU774344B2 (en)
BR (2) BR0016989A (en)
CA (2) CA2397588C (en)
CZ (1) CZ20022518A3 (en)
DE (2) DE60131833T2 (en)
EE (1) EE05573B1 (en)
HU (1) HUP0204155A2 (en)
IL (2) IL150615A0 (en)
MX (1) MXPA02007053A (en)
PL (1) PL356991A1 (en)
RU (1) RU2273103C2 (en)
WO (4) WO2001054372A1 (en)
ZA (1) ZA200205410B (en)

Families Citing this family (132)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7020441B2 (en) * 1998-09-03 2006-03-28 Casabyte, Inc. Test system for remotely testing switches within a telecommunications network
US7509349B2 (en) * 1998-10-01 2009-03-24 Onepin, Inc. Method and apparatus for storing and retrieving business contact information in a computer system
US7836011B2 (en) * 1998-10-01 2010-11-16 Onepin, Inc. Phone to phone data exchange
US7813725B2 (en) * 1998-10-01 2010-10-12 Onepin, Llc Wireless data exchange
US7970792B2 (en) * 1998-10-01 2011-06-28 Onepin, Inc. Phone to phone data exchange
US8326361B2 (en) 1998-10-01 2012-12-04 Lupine Investments Llc Phone to phone data exchange
US9781257B2 (en) * 2000-01-19 2017-10-03 Sony Mobile Communications Ab Technique for obtaining caller-originated alert signals in IP-based communication sessions
US6977909B2 (en) * 2000-01-19 2005-12-20 Phonepages Of Sweden, Inc. Method and apparatus for exchange of information in a communication network
US20070129074A1 (en) 2000-01-19 2007-06-07 Bloebaum L S System, Method and Device For Providing Secondary Information To A Communication Device
US6922721B1 (en) 2000-10-17 2005-07-26 The Phonepages Of Sweden Ab Exchange of information in a communication system
US20070124481A1 (en) * 2000-01-19 2007-05-31 Sony Ericsson Mobile Communications Ab System and method for sharing event-triggered, location-related information between communication devices
US20070127645A1 (en) * 2000-01-19 2007-06-07 Sony Ericsson Mobile Communications Ab Technique for providing secondary information to a user equipment
US20080062893A1 (en) * 2000-01-19 2008-03-13 Sony Ericsson Mobile Communications Ab Method and apparatus for event-based exchange of information between communication devices conditioned on personal calendar information
US20070226240A1 (en) * 2000-01-19 2007-09-27 Sony Ericsson Mobile Communications Ab Technique for providing data objects prior to call establishment
US7248862B2 (en) * 2000-01-19 2007-07-24 Sony Ericsson Mobile Communications Ab Method and apparatus for retrieving calling party information in a mobile communications system
US8548010B2 (en) 2000-01-19 2013-10-01 Sony Corporation Method and apparatus for event-based synchronization of information between communication devices
US8400946B2 (en) * 2000-01-19 2013-03-19 Sony Corporation System and method for sharing common location-related information between communication devices
US6996072B1 (en) * 2000-01-19 2006-02-07 The Phonepages Of Sweden Ab Method and apparatus for exchange of information in a communication network
FI111594B (en) 2000-06-05 2003-08-15 Nokia Corp Handling of subscriber information in telecommunication systems
FI20001524A (en) * 2000-06-27 2001-12-28 Nokia Networks Oy Control of combined objects in a network
US8218535B1 (en) * 2000-07-04 2012-07-10 Nokia Corporation Method and device for attaching a user equipment to a telecommunication network
US6826403B1 (en) * 2000-09-12 2004-11-30 Phonepages Of Sweden Ab Method and system for identifying a user
US7224801B2 (en) * 2000-12-27 2007-05-29 Logitech Europe S.A. Wireless secure device
FR2819075B1 (en) * 2001-01-04 2003-04-18 Cit Alcatel OPTIMIZED INFORMATION BROADCASTING DEVICE IN A TELECOMMUNICATION SYSTEM
US7047420B2 (en) * 2001-01-17 2006-05-16 Microsoft Corporation Exclusive encryption
US7043637B2 (en) * 2001-03-21 2006-05-09 Microsoft Corporation On-disk file format for a serverless distributed file system
US7478243B2 (en) * 2001-03-21 2009-01-13 Microsoft Corporation On-disk file format for serverless distributed file system with signed manifest of file modifications
US7062490B2 (en) * 2001-03-26 2006-06-13 Microsoft Corporation Serverless distributed file system
US6981138B2 (en) * 2001-03-26 2005-12-27 Microsoft Corporation Encrypted key cache
US6988124B2 (en) 2001-06-06 2006-01-17 Microsoft Corporation Locating potentially identical objects across multiple computers based on stochastic partitioning of workload
US7310644B2 (en) 2001-06-06 2007-12-18 Microsoft Corporation Locating potentially identical objects across multiple computers
SE0102555D0 (en) 2001-07-18 2001-07-18 Phone Pages Sweden Ab Method and apparatus for exchange of information in a communication network
SE0102729D0 (en) * 2001-08-15 2001-08-15 Phone Pages Sweden Ab Method and apparatus for exchange of information in a communication network
JP4608830B2 (en) * 2001-08-22 2011-01-12 日本電気株式会社 Mobile communication system, communication control method, mobile terminal used therefor, and control method therefor
US7020665B2 (en) * 2002-03-07 2006-03-28 Microsoft Corporation File availability in distributed file storage systems
US6957062B2 (en) * 2002-05-09 2005-10-18 Casabyte, Inc. Method, apparatus and article to remotely associate wireless communications devices with subscriber identities and/or proxy wireless communications devices
JP2003337716A (en) * 2002-05-20 2003-11-28 Ntt Docomo Inc Electronic device, data sharing method, program, and recording medium
KR20040020694A (en) * 2002-08-31 2004-03-09 고재준 Method and system of providing web-contents to a mobile by using E-mail
US8363535B2 (en) 2003-04-28 2013-01-29 Marvell International Ltd. Frequency domain echo and next cancellation
US20050058112A1 (en) * 2003-09-15 2005-03-17 Sony Corporation Method of and apparatus for adaptively managing connectivity for mobile devices through available interfaces
WO2005053264A1 (en) * 2003-10-27 2005-06-09 France Telecom System and method for linking at least two multimedia terminals to each other via a fixed network or cellular network
KR101759456B1 (en) * 2003-12-01 2017-07-18 인터디지탈 테크날러지 코포레이션 Session initiation protocol(sip) based user initiated handoff
EP1733545A1 (en) * 2004-01-30 2006-12-20 Combots Product GmbH & Co.KG Communication robot for improved communication and contacts
FR2871013B1 (en) * 2004-06-01 2007-02-23 Alcatel Sa ROUTING FOR DETECTION OF SERVERS WITHIN A COMMUNICATION NETWORK
MY145725A (en) * 2004-07-30 2012-03-30 Ericsson Telefon Ab L M Method and system for retrieving network addresses in hybrid telecommunication networks
KR100643078B1 (en) * 2004-10-01 2006-11-10 삼성전자주식회사 Apparatus and method for displaying information of calling partner during call waiting in portable wireless terminal
KR101096841B1 (en) * 2004-12-03 2011-12-22 내셔널 유니버시티 오브 싱가포르 Matching Queries In A Network
PT1847106E (en) * 2005-02-08 2013-07-29 Psygnificant Services Ltd Call notification controlled by call originating system
US20060203733A1 (en) * 2005-02-17 2006-09-14 Casabyte, Inc. Methods, apparatuses, and articles to remotely test communications networks using digital fingerprints of content
US7965825B1 (en) 2005-05-02 2011-06-21 Callwave, Inc. Methods and systems for transferring voice messages and faxes over a network
US20060253843A1 (en) * 2005-05-05 2006-11-09 Foreman Paul E Method and apparatus for creation of an interface for constructing conversational policies
EP1915702A4 (en) * 2005-08-15 2009-01-07 Mportico Ltd Device and method for selecting an application for a mobile handset
US10911894B2 (en) 2005-09-14 2021-02-02 Verizon Media Inc. Use of dynamic content generation parameters based on previous performance of those parameters
US8660891B2 (en) 2005-11-01 2014-02-25 Millennial Media Interactive mobile advertisement banners
US8195133B2 (en) 2005-09-14 2012-06-05 Jumptap, Inc. Mobile dynamic advertisement creation and placement
US8532633B2 (en) 2005-09-14 2013-09-10 Jumptap, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US8666376B2 (en) 2005-09-14 2014-03-04 Millennial Media Location based mobile shopping affinity program
US9058406B2 (en) 2005-09-14 2015-06-16 Millennial Media, Inc. Management of multiple advertising inventories using a monetization platform
US8209344B2 (en) 2005-09-14 2012-06-26 Jumptap, Inc. Embedding sponsored content in mobile applications
US8238888B2 (en) 2006-09-13 2012-08-07 Jumptap, Inc. Methods and systems for mobile coupon placement
US7912458B2 (en) 2005-09-14 2011-03-22 Jumptap, Inc. Interaction analysis and prioritization of mobile content
US7702318B2 (en) 2005-09-14 2010-04-20 Jumptap, Inc. Presentation of sponsored content based on mobile transaction event
US8805339B2 (en) 2005-09-14 2014-08-12 Millennial Media, Inc. Categorization of a mobile user profile based on browse and viewing behavior
US8812526B2 (en) 2005-09-14 2014-08-19 Millennial Media, Inc. Mobile content cross-inventory yield optimization
US10038756B2 (en) 2005-09-14 2018-07-31 Millenial Media LLC Managing sponsored content based on device characteristics
US8819659B2 (en) 2005-09-14 2014-08-26 Millennial Media, Inc. Mobile search service instant activation
US20110313853A1 (en) 2005-09-14 2011-12-22 Jorey Ramer System for targeting advertising content to a plurality of mobile communication facilities
US8229914B2 (en) 2005-09-14 2012-07-24 Jumptap, Inc. Mobile content spidering and compatibility determination
US8503995B2 (en) 2005-09-14 2013-08-06 Jumptap, Inc. Mobile dynamic advertisement creation and placement
US8364521B2 (en) * 2005-09-14 2013-01-29 Jumptap, Inc. Rendering targeted advertisement on mobile communication facilities
US8688671B2 (en) 2005-09-14 2014-04-01 Millennial Media Managing sponsored content based on geographic region
US10592930B2 (en) 2005-09-14 2020-03-17 Millenial Media, LLC Syndication of a behavioral profile using a monetization platform
US8615719B2 (en) 2005-09-14 2013-12-24 Jumptap, Inc. Managing sponsored content for delivery to mobile communication facilities
US7752209B2 (en) 2005-09-14 2010-07-06 Jumptap, Inc. Presenting sponsored content on a mobile communication facility
US7676394B2 (en) 2005-09-14 2010-03-09 Jumptap, Inc. Dynamic bidding and expected value
US7660581B2 (en) 2005-09-14 2010-02-09 Jumptap, Inc. Managing sponsored content based on usage history
US8103545B2 (en) 2005-09-14 2012-01-24 Jumptap, Inc. Managing payment for sponsored content presented to mobile communication facilities
US9703892B2 (en) 2005-09-14 2017-07-11 Millennial Media Llc Predictive text completion for a mobile communication facility
US8989718B2 (en) 2005-09-14 2015-03-24 Millennial Media, Inc. Idle screen advertising
US7769764B2 (en) 2005-09-14 2010-08-03 Jumptap, Inc. Mobile advertisement syndication
US9762475B2 (en) * 2005-09-28 2017-09-12 One Smart Star Limited Communicating with business customers
CN1852322B (en) * 2006-03-02 2010-04-21 华为技术有限公司 Information synchronizing method and system and terminal device
CN100382493C (en) * 2006-03-06 2008-04-16 华为技术有限公司 System and method for realizing service
ES2394621T3 (en) 2006-03-28 2013-02-04 Panasonic Electric Works Co., Ltd Network system
US20070274300A1 (en) * 2006-05-04 2007-11-29 Microsoft Corporation Hover to call
US7817792B2 (en) * 2006-05-04 2010-10-19 Microsoft Corporation Hyperlink-based softphone call and management
US8064956B2 (en) 2006-08-02 2011-11-22 Onepin, Inc. Event sharing
US7447510B2 (en) 2006-10-22 2008-11-04 Onepin, Inc. Short message service network plug-in
EP1936860B1 (en) * 2006-12-19 2013-07-03 TELEFONAKTIEBOLAGET LM ERICSSON (publ) Method and apparatus for inter network retrieval of user related data
US10664850B2 (en) * 2006-12-29 2020-05-26 Provenance Asset Group Llc Providing advertising content to at least one communicating terminal
FR2911751A1 (en) * 2007-01-18 2008-07-25 Tagattitude Sa Telecommunication method for providing e.g. short message service, to mobile telephone user, involves generating data from activation link of page for emitting data at short range by terminal to personal equipment before data transmission
US8477606B2 (en) 2007-01-22 2013-07-02 Qualcomm Incorporated Assured packet data services associated with communication networks
GB0702591D0 (en) 2007-02-09 2007-03-21 Cognima Ltd Mobile advertising
US8156201B2 (en) * 2007-02-20 2012-04-10 Microsoft Corporation Unifying discoverability of a website's services
JP4697895B2 (en) * 2007-03-03 2011-06-08 Kddi株式会社 Proxy connection method, adapter and program to IMS / MMD network
US8719375B2 (en) 2007-03-22 2014-05-06 Microsoft Corporation Remote data access techniques for portable devices
US8761744B2 (en) * 2007-04-20 2014-06-24 Lupine Investments Llc Mobile virtual communication invitations
US8199734B2 (en) * 2007-05-15 2012-06-12 Sony Mobil Communications AB Method and apparatus for sharing common interest links between communication devices
WO2008144373A1 (en) 2007-05-15 2008-11-27 Sony Ericsson Mobile Communications Ab Technique for providing caller-originated alert signals in circuit-switched communications
US8155620B2 (en) 2007-06-13 2012-04-10 Qualcomm Incorporated Method and apparatus for accounting in a mobile data packet network
US20080313340A1 (en) * 2007-06-15 2008-12-18 Sony Ericsson Mobile Communications Ab Method and apparatus for sending and receiving content with associated application as an object
US20080313310A1 (en) * 2007-06-15 2008-12-18 Sony Ericsson Mobile Communications Ab Method for Distributing Programs over a Communication Network
US8045543B2 (en) * 2007-06-15 2011-10-25 Sony Ericsson Mobile Communications Ab Methods and apparatus for supplying alternative contact information in a communication system
US8040921B2 (en) * 2007-06-15 2011-10-18 Sony Ericsson Mobile Communications Ab Method and apparatus for controlling the transfer of private information in a communication system
US20080310612A1 (en) * 2007-06-15 2008-12-18 Sony Ericsson Mobile Communications Ab System, method and device supporting delivery of device-specific data objects
US8832303B2 (en) * 2007-06-15 2014-09-09 Sony Corporation Method and apparatus for creating dynamic phone pages due to triggering events from an external source
US8233886B2 (en) 2007-08-15 2012-07-31 Sony Mobile Communications Ab Accessing stored data objects using contact data corresponding to a remote communications party
US20090046838A1 (en) * 2007-08-15 2009-02-19 Sony Ericsson Mobile Communications Ab System, Method, and Device for Playing Music During Conversation Suspension
US20090097622A1 (en) * 2007-10-15 2009-04-16 Sony Ericsson Mobile Communications Ab Networking Character Information
US20090154671A1 (en) * 2007-10-16 2009-06-18 Psygnificant Services Limited Communication system and method
US20090209274A1 (en) * 2008-02-15 2009-08-20 Sony Ericsson Mobile Communications Ab System and Method for Dynamically Updating and Serving Data Objects Based on Sender and Recipient States
US8412231B1 (en) 2008-04-28 2013-04-02 Open Invention Network, Llc Providing information to a mobile device based on an event at a geographical location
US8219110B1 (en) * 2008-04-28 2012-07-10 Open Invention Network Llc Providing information to a mobile device based on an event at a geographical location
US8923890B1 (en) * 2008-04-28 2014-12-30 Open Invention Network, Llc Providing information to a mobile device based on an event at a geographical location
US20100130136A1 (en) * 2008-08-22 2010-05-27 Hossein Alexander Sepehri-Nik System and Method for Interpreting and Classifying Signals in Communications Systems
US8391884B2 (en) * 2009-03-26 2013-03-05 Andrew Llc System and method for managing created location contexts in a location server
KR20110020694A (en) 2009-08-24 2011-03-03 삼성전자주식회사 Method and apparatus for sharing functions through network
HUE036108T2 (en) 2010-08-10 2018-06-28 Ericsson Telefon Ab L M A method in a media client, a media client, a control entity and a method in a control entity
EP3886418A1 (en) * 2010-11-19 2021-09-29 Sunduka Oy A communication method and a communication system for tailored mobile communication
US20130013318A1 (en) 2011-01-21 2013-01-10 Qualcomm Incorporated User input back channel for wireless displays
US8677029B2 (en) * 2011-01-21 2014-03-18 Qualcomm Incorporated User input back channel for wireless displays
US9787725B2 (en) 2011-01-21 2017-10-10 Qualcomm Incorporated User input back channel for wireless displays
US9413803B2 (en) 2011-01-21 2016-08-09 Qualcomm Incorporated User input back channel for wireless displays
US10135900B2 (en) 2011-01-21 2018-11-20 Qualcomm Incorporated User input back channel for wireless displays
KR101791475B1 (en) * 2011-08-08 2017-10-30 삼성전자주식회사 Method and apparatus for utilizing callee information and location before call establishment
JP6021723B2 (en) * 2013-04-11 2016-11-09 Kddi株式会社 Management server, communication terminal, user registration system, and user registration method
US9667770B2 (en) 2013-07-17 2017-05-30 Flypsi, Inc. Telephone network system and method
US10244115B2 (en) 2014-07-17 2019-03-26 Vonage Business Inc. Systems and methods for accessing conference calls
CN106302845B (en) * 2015-05-29 2020-07-17 西安中兴新软件有限责任公司 Domain name system address configuration method and device of data channel product
US9948768B1 (en) * 2017-05-22 2018-04-17 Accenture Global Solutions Limited Method and system for accessing call information communicated over a cellular telephone network
EP3413550B1 (en) * 2017-06-09 2021-03-10 Vonage Business Inc. Systems and methods for providing contextual information to call parties
DE102018100895A1 (en) * 2018-01-16 2019-07-18 Zoe Life Technologies Holding AG Currency units for knowledge

Family Cites Families (201)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5157710A (en) 1987-05-15 1992-10-20 Kabushiki Kaisha Toshiba Radio telephone system and method of registering an ID code therein
US5243645A (en) 1990-11-01 1993-09-07 At&T Bell Laboratories Automatic system for forwarding of calls
GB2251763B (en) 1991-01-11 1995-06-21 Technophone Ltd Telephone apparatus with calling line identification
US5610973A (en) 1991-01-28 1997-03-11 Bellsouth Corporation Interactive roamer contact system for cellular mobile radiotelephone network
US5289530A (en) 1991-07-23 1994-02-22 Morris Reese Method and apparatus for vocally communicating to a caller at a remote telephone station synthesized speech of stored special service information
JP2689776B2 (en) 1991-07-30 1997-12-10 日本電気株式会社 In-vehicle mobile phone terminal
US5533922A (en) 1993-03-22 1996-07-09 Eikichi Yamaharu Method and apparatus for pretreating electronic component manufacturing frame
US5329591A (en) 1993-04-23 1994-07-12 Magrill Barry J Transmitter identification and validation system and method
US5448760A (en) 1993-06-08 1995-09-05 Corsair Communications, Inc. Cellular telephone anti-fraud system
US5950121A (en) 1993-06-29 1999-09-07 Airtouch Communications, Inc. Method and apparatus for fraud control in cellular telephone systems
US5455863A (en) 1993-06-29 1995-10-03 Motorola, Inc. Method and apparatus for efficient real-time authentication and encryption in a communication system
GB9322154D0 (en) * 1993-10-27 1993-12-15 Foseco Int Coating compositions for refractory articles
US7266186B1 (en) 1994-01-05 2007-09-04 Intellect Wireless Inc. Method and apparatus for improved paging receiver and system
US5844978A (en) 1994-02-17 1998-12-01 Bellsouth Corporation Multi-user telephone line
US5561704A (en) 1994-03-16 1996-10-01 At&T Corp. Proximity based toll free communication services
JPH0884140A (en) 1994-09-12 1996-03-26 Nippon Telegr & Teleph Corp <Ntt> Method for certificating subscriber
US6188756B1 (en) 1994-10-11 2001-02-13 Alexander Mashinsky Efficient communication through networks
GB2294179B (en) 1994-10-11 1999-09-01 Alex Mashinsky Method of and system for use of telecommunication networks
US5673308A (en) 1994-10-12 1997-09-30 Bell Atlantic Network Services, Inc. Personal phone number system
DE69433509T2 (en) 1994-10-27 2004-12-23 International Business Machines Corp. METHOD AND DEVICE FOR SAFE IDENTIFICATION OF A MOBILE PARTICIPANT IN A COMMUNICATION NETWORK
US6075993A (en) 1994-11-16 2000-06-13 Sony Corporation Personal station and information providing system
JPH08168074A (en) 1994-12-15 1996-06-25 Nec Corp Position management system for moving body communication
ES2108622B1 (en) 1994-12-30 1998-07-01 Alcatel Standard Electrica AUTHORIZATION OF SUBSCRIBER IDENTITY IN FIXED CELL PHONE TERMINALS.
JP3271460B2 (en) 1995-01-12 2002-04-02 ケイディーディーアイ株式会社 Identifier concealment method in wireless communication
US5613205A (en) 1995-03-31 1997-03-18 Telefonaktiebolaget Lm Ericsson System and method of locating a mobile terminal within the service area of a cellular telecommunication system
FI101031B (en) 1995-05-12 1998-03-31 Nokia Telecommunications Oy Checking the access rights of a subscriber device
US6006251A (en) * 1995-07-11 1999-12-21 Hitachi, Ltd. Service providing system for providing services suitable to an end user request based on characteristics of a request, attributes of a service and operating conditions of a processor
US5708702A (en) 1995-07-28 1998-01-13 Bell Atlantic Network Services, Inc. Dynamic STP routing in response to triggering
US5771279A (en) 1995-07-31 1998-06-23 Bell Atlantic Network Services, Inc. Advanced intelligent network interacting with customer premises equipment
GB9519087D0 (en) 1995-09-19 1995-11-22 Cursor Positioning Sys Ltd Navigation and tracking system
US5712979A (en) 1995-09-20 1998-01-27 Infonautics Corporation Method and apparatus for attaching navigational history information to universal resource locator links on a world wide web page
US6185184B1 (en) 1995-09-25 2001-02-06 Netspeak Corporation Directory server for providing dynamically assigned network protocol addresses
US5812950A (en) 1995-11-27 1998-09-22 Telefonaktiebolaget Lm Ericsson (Publ) Cellular telephone system having prioritized greetings for predefined services to a subscriber
JP3742109B2 (en) * 1995-12-11 2006-02-01 ヒューレット・パッカード・カンパニー Remote communication service provision method
GB9603582D0 (en) 1996-02-20 1996-04-17 Hewlett Packard Co Method of accessing service resource items that are for use in a telecommunications system
US6119155A (en) * 1995-12-11 2000-09-12 Phone.Com, Inc. Method and apparatus for accelerating navigation of hypertext pages using compound requests
WO1997022212A1 (en) * 1995-12-11 1997-06-19 Hewlett-Packard Company Method of accessing service resource items that are for use in a telecommunications system
IT1278543B1 (en) 1995-12-20 1997-11-24 Abba Anna Maria MOBILE PHONE EQUIPPED WITH MEANS FOR THE LEGAL IDENTIFICATION OF THE MOBILE PHONE HOLDER
US5633922A (en) 1995-12-29 1997-05-27 At&T Process and apparatus for restarting call routing in a telephone network
US5805823A (en) * 1996-01-30 1998-09-08 Wayfarer Communications, Inc. System and method for optimal multiplexed message aggregation between client applications in client-server networks
FI112895B (en) 1996-02-23 2004-01-30 Nokia Corp A method for obtaining at least one user-specific identifier
US5930703A (en) 1996-03-21 1999-07-27 Ericsson Inc. Methods and systems for programming a cellular radiotelephone
US5878347A (en) 1996-03-26 1999-03-02 Ericsson, Inc. Routing a data signal to a mobile station within a telecommunications network
JPH09271066A (en) 1996-03-29 1997-10-14 Sony Corp Communication method, communication system, communication terminal equipment and communication management equipment
US5850433A (en) 1996-05-01 1998-12-15 Sprint Communication Co. L.P. System and method for providing an on-line directory service
US5761279A (en) 1996-05-20 1998-06-02 Northern Telecom Limited Visual calling person display
US5857201A (en) * 1996-06-18 1999-01-05 Wright Strategies, Inc. Enterprise connectivity to handheld devices
US5893031A (en) 1996-06-27 1999-04-06 Cellular Technical Services Company, Inc. System and method for collection of transmission characteristics
SE520696C2 (en) 1996-06-27 2003-08-12 Ericsson Telefon Ab L M Ways to generate text message with a calling party's phone number and name information and transfer it to a called mobile station
US6205204B1 (en) 1996-06-28 2001-03-20 Distributed Software Development, Inc. System and method for identifying an unidentified person using an ambiguity-resolution criterion
US6243453B1 (en) 1996-07-17 2001-06-05 Alcatel Usa Sourcing, L.P. Programmable call processing system and method
JPH1083403A (en) * 1996-07-18 1998-03-31 Fujitsu Ltd Information retrieving method, device and recording medium therefor
US6005870A (en) 1996-08-12 1999-12-21 At&T Corp. Method for called party control of telecommunications network services
US6202023B1 (en) 1996-08-22 2001-03-13 Go2 Systems, Inc. Internet based geographic location referencing system and method
US5757894A (en) 1996-09-09 1998-05-26 Bell Atlantic Network Services, Inc. Virtual foreign exchange service
US5991749A (en) 1996-09-11 1999-11-23 Morrill, Jr.; Paul H. Wireless telephony for collecting tolls, conducting financial transactions, and authorizing other activities
US6031836A (en) 1996-09-13 2000-02-29 Lucent Technologies Inc. Web-page interface to telephony features
KR19980021532A (en) 1996-09-17 1998-06-25 유기범 How to locate MS location in CDM personal mobile communication
US6356956B1 (en) 1996-09-17 2002-03-12 Microsoft Corporation Time-triggered portable data objects
US6181935B1 (en) 1996-09-27 2001-01-30 Software.Com, Inc. Mobility extended telephone application programming interface and method of use
US6091808A (en) 1996-10-17 2000-07-18 Nortel Networks Corporation Methods of and apparatus for providing telephone call control and information
US6134316A (en) 1996-10-18 2000-10-17 Telefonaktiebolaget Lm Ericsson Telecommunications network with relocateability of subscriber number
US6018654A (en) 1996-10-29 2000-01-25 Ericsson Inc Method and apparatus for downloading tones to mobile terminals
US5937347A (en) * 1996-11-06 1999-08-10 Nortel Networks Corporation Interactive subscriber telephone terminal with automatic management software download feature
US5930699A (en) 1996-11-12 1999-07-27 Ericsson Inc. Address retrieval system
US6058301A (en) 1996-11-27 2000-05-02 Airtouch Communications, Inc. Cellular fraud prevention using selective roaming
JP3048129B2 (en) * 1996-11-28 2000-06-05 ソニー株式会社 Information processing apparatus and information processing method, information providing apparatus, and information processing system
DE69636723T2 (en) 1996-12-11 2007-09-20 Agilent Technologies Inc., A Delaware Corp., Palo Alto A method for the exploration of cellular mobile networks and apparatus therefor
US6088598A (en) 1996-12-17 2000-07-11 Telefonaktiebolaget L M Ericsson Method and system for displaying greetings in a mobile radio communications system
TW391092B (en) * 1996-12-27 2000-05-21 Hitachi Ltd Cellular mobile telephone apparatus and method for transmitting a response message to an caller
FI106990B (en) 1996-12-31 2001-05-15 Nokia Mobile Phones Ltd A method of transmitting information to a user
US5940598A (en) 1997-01-28 1999-08-17 Bell Atlantic Network Services, Inc. Telecommunications network to internetwork universal server
US6081705A (en) 1997-02-06 2000-06-27 Telefonaktiebolaget L/M Ericsson (Publ) Cellular telephone network support of international mobile station identity (IMSI)
US5889852A (en) * 1997-02-10 1999-03-30 Nokia Mobile Phones Limited Photo screen scroll graphic user interface
JP4050326B2 (en) 1997-02-12 2008-02-20 ブリティッシュ・テレコミュニケーションズ・パブリック・リミテッド・カンパニー Inter-station communication
US5946684A (en) 1997-02-18 1999-08-31 Ameritech Corporation Method and system for providing computer-network related information about a calling party
US5978806A (en) 1997-02-18 1999-11-02 Ameritech Corporation Method and apparatus for communicating information about a called party to a calling party
US5901352A (en) 1997-02-20 1999-05-04 St-Pierre; Sylvain System for controlling multiple networks and associated services
US5999806A (en) 1997-02-28 1999-12-07 Cellular Technical Services Company, Inc. Waveform collection for use in wireless telephone identification
US6215790B1 (en) 1997-03-06 2001-04-10 Bell Atlantic Network Services, Inc. Automatic called party locator over internet with provisioning
US6085224A (en) 1997-03-11 2000-07-04 Intracept, Inc. Method and system for responding to hidden data and programs in a datastream
US5948066A (en) 1997-03-13 1999-09-07 Motorola, Inc. System and method for delivery of information over narrow-band communications links
FI113431B (en) 1997-04-04 2004-04-15 Nokia Corp Method and apparatus for transmitting a service page in a communication system
US6181925B1 (en) * 1997-04-09 2001-01-30 Cellco Partnership Method and apparatus for fraud control in a cellular telephone switch
US6192123B1 (en) * 1997-04-14 2001-02-20 National Tech Team Inc. Method and apparatus for initiating telephone calls using a data network
US6226367B1 (en) 1997-04-23 2001-05-01 Nortel Networks Limited Calling line identification with location icon
US5933486A (en) 1997-04-23 1999-08-03 Sprint Communications Co. L.P. Enhanced service control architecture of a telecommunications switching network
JPH10304070A (en) * 1997-05-01 1998-11-13 Nippon Telegr & Teleph Corp <Ntt> Subscriber number conversion device and method, and originator information display system
SE9701669L (en) * 1997-05-02 1999-02-05 Anders Bjoerhn Procedure and device in telephone
JP4243344B2 (en) 1997-05-23 2009-03-25 株式会社Access Mobile communication equipment
JP3956064B2 (en) 1997-05-29 2007-08-08 カシオ計算機株式会社 Communication apparatus and communication system
US5970414A (en) 1997-05-30 1999-10-19 Lucent Technologies, Inc. Method for estimating a mobile-telephone's location
US6002749A (en) 1997-05-30 1999-12-14 Nortel Networks Corporation Telephone system integrated text based communication apparatus and systems to establish communication links to TDD and/or TTY devices and other telephone and text server systems
US6233234B1 (en) 1997-06-03 2001-05-15 Bell Atlantic Network Services, Inc. Secure LAN/internet telephony
US6870828B1 (en) * 1997-06-03 2005-03-22 Cisco Technology, Inc. Method and apparatus for iconifying and automatically dialing telephone numbers which appear on a Web page
SE521479C2 (en) * 1997-06-04 2003-11-04 Telia Ab A cell radio communication system adapted to present geographically related information
US7221741B1 (en) 1997-06-11 2007-05-22 Estech Systems, Inc. Dialing using caller ID
US5895471A (en) 1997-07-11 1999-04-20 Unwired Planet, Inc. Providing a directory of frequently used hyperlinks on a remote server
DE19730363B4 (en) * 1997-07-15 2011-08-11 Telefonaktiebolaget Lm Ericsson (Publ) Site-specific World Wide Web services in digital cellular communication networks
US5949763A (en) 1997-07-17 1999-09-07 Ameritech Corporation Method and apparatus for providing broadband access conferencing services
US6219696B1 (en) 1997-08-01 2001-04-17 Siemens Corporate Research, Inc. System for providing targeted internet information to mobile agents
US6219413B1 (en) 1997-08-07 2001-04-17 At&T Corp. Apparatus and method for called-party telephone messaging while interconnected to a data network
US6173048B1 (en) 1997-08-11 2001-01-09 Bellsouth Intellectual Property Corporation System and method for notifying a customer of a call from a particular number
KR100266793B1 (en) * 1997-08-12 2000-09-15 윤종용 Method for transmitting short message in a group in gsm
US5952969A (en) 1997-08-18 1999-09-14 Telefonakiebolaget L M Ericsson (Publ) Method and system for determining the position of mobile radio terminals
US6181928B1 (en) 1997-08-21 2001-01-30 Ericsson Inc. Method and apparatus for event notification for wireless devices
DE19737126A1 (en) 1997-08-26 1999-03-04 Siemens Ag Mobile station configuration method for wireless telephone system
US6078581A (en) 1997-09-12 2000-06-20 Genesys Telecommunications Laboratories, Inc. Internet call waiting
US6097942A (en) 1997-09-18 2000-08-01 Telefonaktiebolaget Lm Ericsson Method and apparatus for defining and updating mobile services based on subscriber groups
US6157841A (en) 1997-09-18 2000-12-05 At&T Corp. Cellular phone network that provides location-based information
JP3300262B2 (en) 1997-09-22 2002-07-08 富士通株式会社 Mobile communication system and mobile terminal
US5963626A (en) 1997-09-25 1999-10-05 Us West, Inc. Method and system for posting messages to callers based on caller identity
US6049713A (en) 1997-10-08 2000-04-11 Telefonaktiebolaget Lm Ericsson (Publ) System and method of providing calling-line identification (CLI) information to a mobile terminal in a radio telecommunications network
US6253234B1 (en) * 1997-10-17 2001-06-26 International Business Machines Corporation Shared web page caching at browsers for an intranet
US6226668B1 (en) 1997-11-12 2001-05-01 At&T Corp. Method and apparatus for web messaging
US6006097A (en) 1997-11-24 1999-12-21 Telefonaktiebolaget L M Ericsson (Publ) Method for determining position of mobile communication terminals
US6065120A (en) 1997-12-09 2000-05-16 Phone.Com, Inc. Method and system for self-provisioning a rendezvous to ensure secure access to information in a database from multiple devices
US6983138B1 (en) 1997-12-12 2006-01-03 Richard J. Helferich User interface for message access
US6208659B1 (en) 1997-12-22 2001-03-27 Nortel Networks Limited Data processing system and method for providing personal information in a communication network
US6014090A (en) 1997-12-22 2000-01-11 At&T Corp. Method and apparatus for delivering local information to travelers
US6304636B1 (en) 1997-12-23 2001-10-16 At&T Corp. Forwarding voice messages to a called party using electronic mail
US6163598A (en) 1997-12-24 2000-12-19 Nortel Networks Limited Interactive graphic payphone
US6115754A (en) 1997-12-29 2000-09-05 Nortel Networks Limited System and method for appending location information to a communication sent from a mobile terminal operating in a wireless communication system to an internet server
EP1050152B1 (en) * 1998-01-20 2002-04-10 Siemens Aktiengesellschaft Information service in a telecommunications network
FI980291A (en) 1998-02-09 1999-08-10 Nokia Mobile Phones Ltd Mobile Internet access
US6009091A (en) 1998-03-13 1999-12-28 Motorola, Inc. Method and apparatus for mobile station location within a communication system
JPH11289383A (en) * 1998-04-02 1999-10-19 Sony Corp Server and recording medium thereof
US6173316B1 (en) 1998-04-08 2001-01-09 Geoworks Corporation Wireless communication device with markup language based man-machine interface
US6028914A (en) 1998-04-09 2000-02-22 Inet Technologies, Inc. System and method for monitoring performance statistics in a communications network
WO1999053621A1 (en) * 1998-04-14 1999-10-21 Qualcomm Incorporated Method and system for interfacing a wireless communication device with an accessory
US6138158A (en) 1998-04-30 2000-10-24 Phone.Com, Inc. Method and system for pushing and pulling data using wideband and narrowband transport systems
US6240174B1 (en) 1998-05-14 2001-05-29 International Business Machines Corporation Two way transmission of subscriber provisional data for an intelligent peripheral in an advanced intelligent network (AIN)
JPH11341192A (en) * 1998-05-26 1999-12-10 Natural Identity:Kk Device and method for telephone line calling and medium
US6219694B1 (en) 1998-05-29 2001-04-17 Research In Motion Limited System and method for pushing information from a host system to a mobile data communication device having a shared electronic address
GB2383504A (en) 1998-06-03 2003-06-25 Orange Personal Comm Serv Ltd A video telephone for conferencing
JP2000004307A (en) * 1998-06-15 2000-01-07 Sharp Corp Data communication device and medium with communication control program stored therein
SE521263C2 (en) 1998-06-22 2003-10-14 Ericsson Telefon Ab L M Device and method for establishing connection between a first and second subscriber by means of a public register
US6163691A (en) 1998-06-24 2000-12-19 Uniden America Corporation Caller identification in a radio communication system
US6338085B1 (en) * 1998-06-29 2002-01-08 Philips Electronics North America Corporation Telephone activated web server
JP4634547B2 (en) * 1998-06-30 2011-02-16 株式会社東芝 Real-time information distribution method
US6366654B1 (en) 1998-07-06 2002-04-02 Nortel Networks Limited Method and system for conducting a multimedia phone cell
US6154646A (en) 1998-09-10 2000-11-28 Telefonaktiebolaget L M Ericsson System and method for real-time interactive selection of call treatment in a radio telecommunications network
FI109756B (en) 1998-09-21 2002-09-30 Nokia Corp A method of utilizing local resources in a communication system, a communication system and wireless communication
US7509349B2 (en) 1998-10-01 2009-03-24 Onepin, Inc. Method and apparatus for storing and retrieving business contact information in a computer system
US6469998B1 (en) 1998-10-06 2002-10-22 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for communicating data packets from an external packet network to a mobile radio station
FR2785135B1 (en) * 1998-10-22 2000-12-29 Sfr Sa METHOD FOR LAUNCHING AN APPLICATION BY A TERMINAL, UNDER THE CONTROL OF A SUBSCRIBER IDENTIFICATION MODULE, SUBSCRIBER IDENTIFICATION MODULE AND CORRESPONDING TERMINAL
US6163794A (en) 1998-10-23 2000-12-19 General Magic Network system extensible by users
US6161134A (en) * 1998-10-30 2000-12-12 3Com Corporation Method, apparatus and communications system for companion information and network appliances
US6798868B1 (en) 1998-11-02 2004-09-28 Verizon Services Corp. Call notification service for use with call waiting
US20020128002A1 (en) 1998-11-13 2002-09-12 Trinh D. Vu Wireless communication unit programming
US6522875B1 (en) 1998-11-17 2003-02-18 Eric Morgan Dowling Geographical web browser, methods, apparatus and systems
US6161008A (en) 1998-11-23 2000-12-12 Nortel Networks Limited Personal mobility and communication termination for users operating in a plurality of heterogeneous networks
FI107363B (en) 1998-11-27 2001-07-13 Nokia Networks Oy A method and system for implementing a telecommunication network service
US20030060211A1 (en) 1999-01-26 2003-03-27 Vincent Chern Location-based information retrieval system for wireless communication device
US6327355B1 (en) * 1999-01-29 2001-12-04 Telefonaktiebolaget Lm Ericsson (Publ) Use of platform-independent code for supporting services in an intelligent network
US6411704B1 (en) 1999-02-18 2002-06-25 Ameritech Corporation System and method for providing telephony services to remote subscribers
US6937597B1 (en) 1999-02-26 2005-08-30 Lucent Technologies Inc. Signaling method for internet telephony
US6507908B1 (en) 1999-03-04 2003-01-14 Sun Microsystems, Inc. Secure communication with mobile hosts
US6199099B1 (en) 1999-03-05 2001-03-06 Ac Properties B.V. System, method and article of manufacture for a mobile communication network utilizing a distributed communication network
US6141413A (en) 1999-03-15 2000-10-31 American Tel-A-System, Inc. Telephone number/Web page look-up apparatus and method
SG94330A1 (en) * 1999-07-24 2003-02-18 Kent Ridge Digital Labs Mobile computing system and method for a network
JP3170492B2 (en) 1999-03-30 2001-05-28 松下電送システム株式会社 Image communication device, server device, and capability registration method
GB2348568A (en) 1999-03-31 2000-10-04 Ibm Enabling conformance to legislative requirements for mobile devices
US6671508B1 (en) 1999-03-31 2003-12-30 Fujitsu Limited Communication control method, status notification method and mobile communication terminal using same
US6505230B1 (en) * 1999-05-14 2003-01-07 Pivia, Inc. Client-server independent intermediary mechanism
US6560456B1 (en) * 1999-05-24 2003-05-06 Openwave Systems, Inc. System and method for providing subscriber-initiated information over the short message service (SMS) or a microbrowser
US6424828B1 (en) * 1999-06-03 2002-07-23 Ericsson Inc. Internet server and method for providing access to internet e-mail and internet web pages
CN1375156A (en) * 1999-06-15 2002-10-16 西门子公司 Method and device for optical representation of information
US6301609B1 (en) 1999-07-07 2001-10-09 Lucent Technologies Inc. Assignable associate priorities for user-definable instant messaging buddy groups
KR100344786B1 (en) * 1999-07-15 2002-07-19 엘지전자주식회사 Caller Information Providing System and Forwarding Method in Mobile Communication Network
JP2001045156A (en) * 1999-08-02 2001-02-16 Hitachi Telecom Technol Ltd Telephone speech system and communication processing unit
US6134450A (en) 1999-08-02 2000-10-17 Motorola, Inc. Method of initializing a mobile communication device for making a dispatch call
US6381465B1 (en) * 1999-08-27 2002-04-30 Leap Wireless International, Inc. System and method for attaching an advertisement to an SMS message for wireless transmission
US6744759B1 (en) 1999-09-27 2004-06-01 3Com Corporation System and method for providing user-configured telephone service in a data network telephony system
EP1089519A3 (en) 1999-09-29 2002-08-21 Phone.Com Inc. Method and system for integrating wireless and Internet infrastructures to facilitate higher usage of services by users
US6718178B1 (en) 1999-10-01 2004-04-06 Sprint Spectrum, L.P. Automatic in-line messaging system
US6795711B1 (en) * 1999-10-07 2004-09-21 Nokia Mobile Phones Ltd Multimedia message content adaptation
KR100672394B1 (en) 1999-12-14 2007-01-24 엘지전자 주식회사 Method for transmitting/receiving User information using mobile terminal
EP1111505A1 (en) 1999-12-21 2001-06-27 Motorola, Inc. Architecture for executing applications in a data communications environment
US6320946B1 (en) 1999-12-23 2001-11-20 Bellsouth Intellectual Property Corporation Information payphone
JP2001186276A (en) 1999-12-27 2001-07-06 Nec Corp Portable communication terminal and communication service system
US6889321B1 (en) 1999-12-30 2005-05-03 At&T Corp. Protected IP telephony calls using encryption
AU2001228992A1 (en) 2000-01-19 2001-07-31 The Phone Pages Of Sweden Ab Method and apparatus for location event based information
US6996072B1 (en) 2000-01-19 2006-02-07 The Phonepages Of Sweden Ab Method and apparatus for exchange of information in a communication network
US6895237B1 (en) 2000-01-25 2005-05-17 Qualcomm, Incorporated Method and apparatus for responding to an incoming call
US6816878B1 (en) 2000-02-11 2004-11-09 Steven L. Zimmers Alert notification system
JP3350656B2 (en) 2000-02-21 2002-11-25 株式会社博報堂 URL notification device for mobile phones
US6353660B1 (en) * 2000-03-02 2002-03-05 Ss8 Networks, Inc. Voice call processing methods
US6781972B1 (en) 2000-03-31 2004-08-24 Lucent Technologies Inc. Method and system for subscriber-configurable communications service
US6336137B1 (en) * 2000-03-31 2002-01-01 Siebel Systems, Inc. Web client-server system and method for incompatible page markup and presentation languages
US20020059272A1 (en) 2000-04-20 2002-05-16 Porter Edward W. Apparatuses, methods, programming, and propagated signals for creating, editing, organizing and viewing collaborative databases
US7313782B2 (en) * 2000-05-05 2007-12-25 @Hand Corporation Method for distributing, integrating, and hosting a software platform
US6625644B1 (en) 2000-05-11 2003-09-23 Ge Financial Assurance Holdings, Inc. Process and system for searching webpages within a website
US6792607B1 (en) 2000-05-18 2004-09-14 Microsoft Corporation Databinding using server-side control objects
US6826403B1 (en) 2000-09-12 2004-11-30 Phonepages Of Sweden Ab Method and system for identifying a user
US20020068550A1 (en) 2000-12-05 2002-06-06 Luis Tejada Method and apparatus for obtaining telephone numbers
US6647108B1 (en) 2001-01-02 2003-11-11 Verizon Services Corp. Internet call manager
US7409701B1 (en) * 2001-01-31 2008-08-05 Logitech Europe S.A. Web cam with an interlude switch
US6687733B2 (en) * 2001-06-01 2004-02-03 Intergenix Method and system for automatically configuring a client-server network
US7110525B1 (en) 2001-06-25 2006-09-19 Toby Heller Agent training sensitive call routing system
US7023979B1 (en) 2002-03-07 2006-04-04 Wai Wu Telephony control system with intelligent call routing

Also Published As

Publication number Publication date
WO2001054364A1 (en) 2001-07-26
ATE389288T1 (en) 2008-03-15
US20030050052A1 (en) 2003-03-13
KR20020079788A (en) 2002-10-19
DE60131833T2 (en) 2008-12-24
EP1249111B1 (en) 2011-08-17
AU7048100A (en) 2001-07-31
DE60133176D1 (en) 2008-04-24
EP1249117B1 (en) 2017-10-18
JP4724347B2 (en) 2011-07-13
AU774344B2 (en) 2004-06-24
US7929470B2 (en) 2011-04-19
AU2001228974A1 (en) 2001-07-31
US6996072B1 (en) 2006-02-07
EE200200402A (en) 2003-10-15
KR100701852B1 (en) 2007-03-30
CN100379235C (en) 2008-04-02
ZA200205410B (en) 2003-12-31
EE05573B1 (en) 2012-08-15
DE60131833D1 (en) 2008-01-24
EP1249142A2 (en) 2002-10-16
BR0016989A (en) 2002-10-15
EP1249118A1 (en) 2002-10-16
EP1249111A1 (en) 2002-10-16
EP3229441A1 (en) 2017-10-11
RU2002118610A (en) 2004-03-10
CA2397180A1 (en) 2001-07-26
MXPA02007053A (en) 2004-09-06
CZ20022518A3 (en) 2003-03-12
AU2001228993A1 (en) 2001-07-31
RU2273103C2 (en) 2006-03-27
US20060062162A1 (en) 2006-03-23
HUP0204155A2 (en) 2003-04-28
CN1395778A (en) 2003-02-05
WO2001054373A1 (en) 2001-07-26
ATE381224T1 (en) 2007-12-15
ATE521175T1 (en) 2011-09-15
WO2001054440A1 (en) 2001-07-26
JP2003521157A (en) 2003-07-08
PL356991A1 (en) 2004-07-12
EP1249117A1 (en) 2002-10-16
EP1249118B1 (en) 2008-03-12
IL150615A (en) 2008-08-07
JP2003521158A (en) 2003-07-08
BR0107698A (en) 2002-10-15
CN1425244A (en) 2003-06-18
CN1166137C (en) 2004-09-08
IL150615A0 (en) 2003-02-12
US20030135586A1 (en) 2003-07-17
JP4542299B2 (en) 2010-09-08
EP1249142B1 (en) 2007-12-12
WO2001054372A1 (en) 2001-07-26
CA2397588C (en) 2012-12-11
WO2001054440A8 (en) 2001-10-18
DE60133176T2 (en) 2009-04-02
AU2001228980A1 (en) 2001-07-31

Similar Documents

Publication Publication Date Title
CA2397588A1 (en) Method and apparatus for exchange of information in a communication network
KR100718655B1 (en) System and method for providing multimedia messaging service MMS ringing images on mobile calls
EP1856937B1 (en) Method and apparatus to use a telephone number stored in a mobile terminal for establishing a call between two other terminals
JP2003521158A5 (en)
EP2143254B1 (en) System and method for sharing common location-related information between communication devices
WO2008095097A1 (en) System and method for sharing event-triggered, location-related information between communication devices
EP2116033B1 (en) Method and apparatus for event-based synchronization of information between communication devices
JP3333490B2 (en) Communication method and apparatus using web browser
RU2266624C2 (en) Method and device for exchanging information in communication network
RU2002118607A (en) METHOD AND DEVICE FOR INFORMATION SHARING IN COMMUNICATION NETWORK
KR20020016332A (en) Method for transporting call using wireless internet
GB2410869A (en) Controlling transfer of data to a second mobile terminal
WO2007100301A1 (en) Method for transmission of advertising messages to mobil devices in accordance to call set up
JP2001346237A (en) Private branch telephone exchange device

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed

Effective date: 20190903